Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in awstats
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in awstats
ID: 200501-36:03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 15. Februar 2005, 12:00
Referenzen: http://awstats.sourceforge.net/docs/awstats_changelog.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0363
http://www.idefense.com/application/poi/display?id=185
Applikationen: awstats

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [UPDATE] GLSA 200501-36:03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: AWStats: Remote code execution
Date: January 25, 2005
Updated: February 14, 2005
Bugs: #77963, #81775
ID: 200501-36:03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Update
======

Version 6.3 of AWStats only partially fixed the input validation flaws.
Furthermore, another flaw leading to unwanted information disclosure was
found and fixed in AWStats.

The updated sections appear below.

Synopsis
========

AWStats fails to validate certain input, which could lead to the remote
execution of arbitrary code or to the leak of information.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-www/awstats < 6.3-r2 >= 6.3-r2

Description
===========

When 'awstats.pl' is run as a CGI script, it fails to validate specific
inputs which are used in a Perl open() function call. Furthermore, a
user could read log file content even when plugin rawlog was not
enabled.

Impact
======

A remote attacker could supply AWStats malicious input, potentially
allowing the execution of arbitrary code with the rights of the web
server. He could also access raw log contents.

Resolution
==========

All AWStats users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-www/awstats-6.3-r2"

Note: Users with the vhosts USE flag set should manually use
webapp-config to finalize the update.

References
==========

[ 1 ] AWStats ChangeLog
http://awstats.sourceforge.net/docs/awstats_changelog.txt
[ 2 ] iDEFENSE Advisory
http://www.idefense.com/application/poi/display?id=185
[ 3 ] CAN-2005-0116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0116
[ 4 ] CAN-2005-0362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0362
[ 5 ] CAN-2005-0363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0363

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200501-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung